Executive Summary

Summary
Title Microsoft Windows SMB Tree Connect Response denial of service vulnerability
Informations
Name VU#867968 First vendor Publication 2017-02-02
Vendor VU-CERT Last vendor Modification 2017-03-17
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#867968

Microsoft Windows SMB Tree Connect Response denial of service vulnerability

Original Release date: 02 Feb 2017 | Last revised: 17 Mar 2017

Overview

Microsoft Windows contains a memory corruption bug in the handling of SMB traffic, which may allow a remote, unauthenticated attacker to cause a denial of service on a vulnerable system.

Description

Microsoft Windows fails to properly handle traffic from a malicious server. In particular, Windows fails to properly handle a specially-crafted server response that contains too many bytes following the structure defined in the SMB2 TREE_CONNECT Response structure. By connecting to a malicious SMB server, a vulnerable Windows client system may crash (BSOD) in mrxsmb20.sys. We have confirmed the crash with fully-patched Windows 10 and Windows 8.1 client systems, as well as the server equivalents of these platforms, Windows Server 2016 and Windows Server 2012 R2.

Note that there are a number of techniques that can be used to trigger a Windows system to connect to an SMB share. Some may require little to no user interaction.

Exploit code for this vulnerability is publicly available.

Impact

By causing a Windows system to connect to a malicious SMB share, a remote attacker may be able to cause a denial of service by crashing Windows.

Solution

Apply an update

This issue is addressed in Microsoft Security Bulletin MS17-012. Please also consider the following best practices, which also function as workarounds:

Block outbound SMB

Consider blocking outbound SMB connections (TCP ports 139 and 445 along with UDP ports 137 and 138) from the local network to the WAN.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Microsoft CorporationAffected01 Feb 201717 Mar 2017
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base7.8AV:N/AC:L/Au:N/C:N/I:N/A:C
Temporal7.0E:POC/RL:U/RC:C
Environmental7.0CDP:ND/TD:H/CR:ND/IR:ND/AR:ND

References

  • https://technet.microsoft.com/library/security/ms17-012
  • https://github.com/lgandx/PoC/tree/master/SMBv3%20Tree%20Connect
  • https://msdn.microsoft.com/en-us/library/cc246499.aspx
  • https://www.us-cert.gov/ncas/current-activity/2017/01/16/SMB-Security-Best-Practices

Credit

This vulnerability was publicly reported by PythonResponder.

This document was written by Will Dormann.

Other Information

  • CVE IDs:CVE-2017-0016
  • Date Public:01 Feb 2017
  • Date First Published:02 Feb 2017
  • Date Last Updated:17 Mar 2017
  • Document Revision:26

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/867968

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Snort® IPS/IDS

Date Description
2017-02-03 Microsoft Windows SMBv2/SMBv3 Buffer Overflow attempt
RuleID : 41499-community - Revision : 6 - Type : SERVER-SAMBA
2017-03-07 Microsoft Windows SMBv2/SMBv3 Buffer Overflow attempt
RuleID : 41499 - Revision : 6 - Type : SERVER-SAMBA

Nessus® Vulnerability Scanner

Date Description
2017-03-15 Name : The remote Windows host is affected multiple vulnerabilities.
File : smb_nt_ms17-012.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2017-03-23 21:24:27
  • Multiple Updates
2017-03-18 13:24:38
  • Multiple Updates
2017-03-17 17:23:01
  • Multiple Updates
2017-02-03 21:23:39
  • Multiple Updates
2017-02-02 21:21:13
  • First insertion